UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

OHS must have the SSLFIPS directive enabled to encrypt remote connections in accordance with the categorization of data hosted by the web server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64135 OH12-1X-000008 SV-78625r1_rule High
Description
The web server has several remote communications channels. Examples are user requests via http/https, communication to a backend database, or communication to authenticate users. The encryption used to communicate must match the data that is being retrieved or presented. Methods of communication are http for publicly displayed information, https to encrypt when user data is being transmitted, VPN tunneling, or other encryption methods to a database.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-64885r1_chk )
1. As required, open $DOMAIN_HOME/config/fmwconfig/components/OHS//ssl.conf with an editor.

2. Search for the "SSLFIPS" directive at the OHS server configuration scope.

3. If the directive is omitted or is not set to "On", this is a finding.
Fix Text (F-70063r1_fix)
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//ssl.conf with an editor.

2. Search for the "SSLFIPS" directive at the OHS server configuration scope.

3. Set the "SSLFIPS" directive to "On", add the directive if it does not exist.